Dridex Operators Use New Trojan Downloader

The threat actor best known for operating the Dridex banking Trojan and the Locky ransomware has started using a new downloader in June, Proofpoint reports.

Referred to as TA505 and believed to speak Russian, the financially motivated threat actor has proven highly prolific over time, being associated with the use of banking Trojans such as Shifu and Dridex, ransomware, and various backdoors, including ServHelper and FlawedAmmyy.

Last month, Proofpoint’s security researchers noticed TA505 using a new Trojan downloader to deliver the FlawedAmmyy full-featured remote access Trojan (RAT). Dubbed AndroMut, the downloader shows code and behavior similarities to Andromeda, a long-established malware family.

AndroMut was observed in two separate campaigns, both using HTM or HTML attachments linking to a Word or Excel file containing malicious macros to execute an Msiexec command and download and execute either AndroMut or a FlawedAmmyy loader.

The first campaign was targeting users in South Korea, while the second was targeting recipients at financial institutions in Singapore, UAE, and the US.

Written in C++, AndroMut resolves most of its Windows API calls at runtime by hash and uses multiple anti-analysis techniques. It checks for sandboxing by looking for specific process names, checks for mouse movement, for the Wine emulator, and for debuggers, and explicitly zeroes memory after using important data.

For persistence, it either schedules a task that executes a created LNK file in the Recycle Bin, or uses the “Registry run” method.

“With this new June 2019 push, commercial banking verticals in the United States, UAE, and Singapore appear to be the primary targets as part of TA505’s usual ‘follow the money’ behavioral pattern. The new AndroMut downloader, when combined with the FlawedAmmy RAT as its payload appears to be TA505’s new pet for the summer of 2019,” Proofpoint concludes.

Related: New Attack Delivers FlawedAmmyy RAT Directly in Memory

Related: Russian Hackers Use RATs to Target Financial Entities

view counter

Original author: Ionut Arghire